Analysis

  • max time kernel
    162s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 04:18

General

  • Target

    4f1c8e2d789294352aa5362ad35adc62f6524500d6d583960a6312d959dfe2e5.exe

  • Size

    4.6MB

  • MD5

    559e2fc646e0b7910f93f94701133492

  • SHA1

    2dcab4f67c5884d1e99b656426b6754a8da25668

  • SHA256

    4f1c8e2d789294352aa5362ad35adc62f6524500d6d583960a6312d959dfe2e5

  • SHA512

    c43435009a253aadddaa91b8b705c7e9d6e89936390240b3c5ee5d9dc04b7123063704f384723b90eb8648ac79fa380a9109dff464fc7a2947b11ca9e2ef8113

  • SSDEEP

    49152:+YREXSVMKi3UbXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuHC4O8b8ITDnl27PLn:L2SVMK8UbXsPN5kiQaZ56

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f1c8e2d789294352aa5362ad35adc62f6524500d6d583960a6312d959dfe2e5.exe
    "C:\Users\Admin\AppData\Local\Temp\4f1c8e2d789294352aa5362ad35adc62f6524500d6d583960a6312d959dfe2e5.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:64
    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      C:\Users\Admin\AppData\Local\Temp\\look2.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:4204
    • C:\Users\Admin\AppData\Local\Temp\HD_4f1c8e2d789294352aa5362ad35adc62f6524500d6d583960a6312d959dfe2e5.exe
      C:\Users\Admin\AppData\Local\Temp\HD_4f1c8e2d789294352aa5362ad35adc62f6524500d6d583960a6312d959dfe2e5.exe
      2⤵
      • Executes dropped EXE
      PID:3496
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "svchcst"
    1⤵
      PID:1052
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "svchcst"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1496
      • C:\Windows\SysWOW64\svchcst.exe
        C:\Windows\system32\svchcst.exe "c:\windows\system32\240674296.bat",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1560
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4340 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3348

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\HD_4f1c8e2d789294352aa5362ad35adc62f6524500d6d583960a6312d959dfe2e5.exe
        Filesize

        3.1MB

        MD5

        fb083acd60fe5c3156dc25442be815e3

        SHA1

        61df59b8f3ebd8b3d29ca3aedc4995e23cacf6d8

        SHA256

        f130b3789962d5c8b59aa250d6f26ad5945928f3905b32bf65aa7bd30348a794

        SHA512

        7147337d2c1006bb15cfa967c9eea6826b63c8d343f866e7454d7368d25019f39e52cf179500810834244c3ca9644d6c0df0b2c3128a9051e9ee6b428fa926f6

      • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
        Filesize

        1.5MB

        MD5

        d1f101cdac6ecc4b82f79fb6d2176877

        SHA1

        d92d48adfdf4981b318ba14b69a50ee214ae0759

        SHA256

        f9917e2ea993b3d6f29b9fed86124c2bfb7e686749d8c99eca5dc4514b1bb167

        SHA512

        1cdf474e8401d6e477bec7af48e367ad6a1aaff848569546da151c1204d2b8a0b7cecda44608969962768cd9c33381c7d23a07a312e1a9fb62f2d4ddfba5b7fc

      • C:\Users\Admin\AppData\Local\Temp\look2.exe
        Filesize

        337KB

        MD5

        fb66e1e31fa1e6dfb21a50ccd11e0409

        SHA1

        6c45a0a115ec896eb14a531a44809b2a22cf8934

        SHA256

        5ea8c5455f0ebe884ed98834e78ead8b6c68814bbb1723370299fa44b88c0faa

        SHA512

        58ee149f70438296a67d5ae5cbd6cb9f5b2510a0381466b8f09eec3835be1ce7cad6903ca8fbc9273105132e85952208e78c59f776416c5449b86cc62111154b

      • C:\Windows\SysWOW64\240674296.bat
        Filesize

        51KB

        MD5

        b5b0b23809a81e29e52a5634ceeb0305

        SHA1

        24f169aa622ab574949567797557e2703967c72d

        SHA256

        71809cbb04f476b235fb58762fd1b0531fb559f7cdc8efc3f7801b73fff1a83e

        SHA512

        81d0c85b43dde5f2f72bd343b1315c16ae1a6bc687fac2da56e5075e9b05dda55445121ca06363906c82ee105056a3884f8395650705b2efede1f56e3d357103

      • C:\Windows\SysWOW64\svchcst.exe
        Filesize

        60KB

        MD5

        889b99c52a60dd49227c5e485a016679

        SHA1

        8fa889e456aa646a4d0a4349977430ce5fa5e2d7

        SHA256

        6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

        SHA512

        08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641